Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 09:52
Static task
static1
Behavioral task
behavioral1
Sample
56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe
-
Size
410KB
-
MD5
56c73a82a4e897ba6f41893ac5130cf0
-
SHA1
f829b475a6953712536ef45cfa4bcecd2dcf2605
-
SHA256
17bda9543e753d09445b1639fec8d459870f2c81434d42929df8fc58ca635974
-
SHA512
0fa17e7f4e4df80d044aecaa5f665b10565eaefe9211fe51caae5d80e7536b91ea50a6737693f2f6809d57c508fab2569d2e655ab4a068d40660e2a335315c02
-
SSDEEP
12288:uC9F+DdfUzQbnZEU0sByNPPI26voJ5v0:JUVbtBc1Kav
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 332 eE01805AePdM01805.exe -
Executes dropped EXE 1 IoCs
pid Process 332 eE01805AePdM01805.exe -
Loads dropped DLL 2 IoCs
pid Process 1836 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe 1836 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\eE01805AePdM01805 = "C:\\ProgramData\\eE01805AePdM01805\\eE01805AePdM01805.exe" eE01805AePdM01805.exe -
resource yara_rule behavioral1/memory/1836-4-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1836-3-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1836-1-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1836-14-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1836-13-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/332-36-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/332-33-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1836-23-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/332-46-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/332-59-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/332-60-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eE01805AePdM01805.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main eE01805AePdM01805.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1836 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1836 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe Token: SeDebugPrivilege 332 eE01805AePdM01805.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 332 eE01805AePdM01805.exe 332 eE01805AePdM01805.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1836 wrote to memory of 332 1836 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe 30 PID 1836 wrote to memory of 332 1836 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe 30 PID 1836 wrote to memory of 332 1836 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe 30 PID 1836 wrote to memory of 332 1836 56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\ProgramData\eE01805AePdM01805\eE01805AePdM01805.exe"C:\ProgramData\eE01805AePdM01805\eE01805AePdM01805.exe" "C:\Users\Admin\AppData\Local\Temp\56c73a82a4e897ba6f41893ac5130cf0_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD53782fac7e02bc2bd806112d646a463b6
SHA19b99734350f327f79812a4d7d3c0829e64a21c21
SHA2565fba837bd9336e784fe47b3d8157719cfe9983d9396bb4a3896d4d1ca76e56f9
SHA512b32614ab64e9adb3557e257863216e5141f5dc7433d1beaf8c4d390b5e5f3bb249ba0ed4bf7690013248e198eab8ff80ca6c4eb36e0ee1e26f9d92ebb066be1b
-
Filesize
410KB
MD5e31e64b3f79df9a439ec35e9d715e215
SHA17a3ef78da3dc080f6f11c07d9c5ad90e74182aad
SHA25682b2194a577287a0cffdc27772540ede99f1e551c44be0fd4bea23eb092f17c3
SHA51243dda17d50abc683657c0a96baa7bf17be2eec4199d64240683ab66e9c29df5af7c5fd54f8c870ebe2aa8a156ea778f7198b847c5563d09decdf3bbaae03c9ac